Allowing Clients To Access SSH??

nman14

New member
Do you allow Users to access SSH? I have not added the feature unless it is requested. I have heard it can be a security issue. Does anyone know if this is true?
 
Yes, don't be intimidated by legitimate needs.

Jailed shell should do the trick.

There's really no reason they should require anything else for anything that isn't questionable in the first place.
 
I just offer it if asked. If they don't ask, they probably don't need it and it's a waste. Keeping it to a request basis also makes it easier to track who has shell access. cPanel makes it really easy to provide jailed shells; as long as you don't override this you should be golden. Even a full shell rarely exploits root functions.
 
Hi,

Dont ever allow the SSH access to your customers , though its jail shell.
There are lots tricks to get in the sever and make the server crap.though its your dedicated server but as long as you have the customers on it , it will be a shared server for all the customers, you might get the point here.
 
What I used to do earlier was ONLY give SSH access, when a member requested it's use. However, we placed a time limit on it. So the customer had say 24 hours to use it for their purpose. I think most of the time, you do not really require the use of SSH. Practically everything can be done without SSH usage.
 
hi,

Dont you have any control panel on the server from where your clients can manage the things , it will be more safer and impressive way to fulfill the clients requirements.
 
We offer full access (for vps clients) since thats obviously a reason why they go for a VPS. As for reseller or shared hosting - I wouldn't recommend them..there's always one way or another to bypass something or cause a major issue with cpu usage or memory consumption. However for trusty clients who run secure scripts/sites you can go ahead with Jailed SSH.

Regards
 
Do you allow Users to access SSH? I have not added the feature unless it is requested. I have heard it can be a security issue. Does anyone know if this is true?

Is this for a shared environment? If it's a dedicated server, which the client owns and lease from you, I would think they want SSH root access.
 
agreed provided Jailed SSH on request - and make them jump through a few hoops if necessary -- depending on how well you know the customers of course
 
If I am a client, I wouldn't buy a shared hosting plan with ssh access.
That means all users have ssh on same server.
Even jail shell is risky.
 
Top